WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. blackrosemmt

    blackrosemmt Well-Known Member

    Joined:
    20 Oct 2020
    Messages:
    19
    Likes Received:
    12
    Hello
    can you please crack these caps

    Country: Turkey

    thanks
     

    Attached Files:

    • Like Like x 1
  2. petrovivo1234

    petrovivo1234 Well-Known Member
    VIP

    Joined:
    19 May 2018
    Messages:
    443
    Likes Received:
    522
    TurkTelekom_TB21F - found..but it's already uploaded at GPUHASH.me..

    https://gpuhash.me/5c63bf77084e
     
    #3722 petrovivo1234, 28 May 2021
    Last edited: 28 May 2021
    • Like Like x 1
  3. blackrosemmt

    blackrosemmt Well-Known Member

    Joined:
    20 Oct 2020
    Messages:
    19
    Likes Received:
    12
    thanks for reply
    is there problem if uploaded to GPUHASH.me ?
     
    • Like Like x 1
  4. Furkan Umut Şen

    Furkan Umut Şen Active Member

    Joined:
    4 Feb 2014
    Messages:
    24
    Likes Received:
    20
    Country Turkey. Thanks :)
    --- Double Post Merged, 3 Jun 2021, Original Post Date: 3 Jun 2021 ---
    better capture
    I have good capture but i can't upload its 3 MB
     

    Attached Files:

    • Like Like x 1
  5. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    i cant run them you need to put a link to file sharing the good capture
     
    • Like Like x 1
  6. Furkan Umut Şen

    Furkan Umut Şen Active Member

    Joined:
    4 Feb 2014
    Messages:
    24
    Likes Received:
    20
    #3726 Furkan Umut Şen, 3 Jun 2021
    Last edited: 3 Jun 2021
    • Like Like x 1
  7. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    that one is fine
     
    • Like Like x 1
  8. blackrosemmt

    blackrosemmt Well-Known Member

    Joined:
    20 Oct 2020
    Messages:
    19
    Likes Received:
    12
    @smokedog82@@
    Can you please see these caps ?
     
    • Like Like x 1
  9. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    you have to upload them first use a link for file sharing
     
    • Like Like x 1
  10. blackrosemmt

    blackrosemmt Well-Known Member

    Joined:
    20 Oct 2020
    Messages:
    19
    Likes Received:
    12
    • Like Like x 1
  11. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    • Like Like x 1
  12. Warriorboi

    Warriorboi Member

    Joined:
    21 Jan 2021
    Messages:
    6
    Likes Received:
    3
    Anyhelp with this cap?

    Country: India
    BSSID: C0:25:2F:0C:23:84
    ESSID: Iyyengar Bakery
    Manufacturer: Shenzhen Mercury communication
    Router model: Wireless N Router MW301R
     

    Attached Files:

    • Like Like x 1
  13. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    Tried 8 and 9 digits
     
    • Like Like x 1
  14. futureorkun

    futureorkun Well-Known Member

    Joined:
    7 Jun 2012
    Messages:
    72
    Likes Received:
    52
    please there is only one pmkid and handshake file. Can you try with 8 character and number set?

    WPA*01*e931350f30b6b74763c420f31cb832c8*5c63bfd9e9a9*e0cb1dffc194*5475726b54656c656b6f6d5f5430374535***
     

    Attached Files:

    • Like Like x 1
  15. Desk11

    Desk11 Active Member

    Joined:
    28 May 2021
    Messages:
    1
    Likes Received:
    1
    Code:
    Select All
    Type: WPA/WPA2 EAPOL ESSID: Li-2.4 BSSID: 04:D4:C4:5F:91:10 (ASUSTek COMPUTER INC.) STMAC: 44:23:7C:45:FE:31 (Beijing Xiaomi Mobile Software Co., Ltd)
    GPUHASH.me Basic Search - Password NOT FOUND

    Please help
     

    Attached Files:

    • Like Like x 1
  16. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Screenshot_2021-06-10_21-18-43.png
     
    • Like Like x 1
  17. sophalandroid2012

    sophalandroid2012 Active Member

    Joined:
    14 Jun 2021
    Messages:
    4
    Likes Received:
    4
    Anyone?
     

    Attached Files:

    • Like Like x 1
  18. ghostman

    ghostman Well-Known Member

    Joined:
    19 Jul 2019
    Messages:
    37
    Likes Received:
    5
    tried basic rock you no luck hopefully you can knock these out of the park thanks... still yet to get funds to re gpu crappy laptops just are not up to the stuff nail the ayala first if you can think its a tn area phone number
     

    Attached Files:

  19. Duster

    Duster Well-Known Member

    Joined:
    19 May 2019
    Messages:
    6
    Likes Received:
    4
    I have discovered the charset used for WPA keys for one local operator.
    The charset is 0..9 and ABCDEF
    The password length is 26 chars.
    Can someone tell me how long will take a bruteforce on a powerfull machine?
     
    • Like Like x 1
  20. smokedog82@@

    smokedog82@@ Active Member

    Joined:
    12 May 2021
    Messages:
    16
    Likes Received:
    12
    Next big bang
     
    • Agree Agree x 1

Share This Page

Loading...